rhsa-2018_2390
Vulnerability from csaf_redhat
Published
2018-08-14 18:31
Modified
2024-11-05 20:41
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[Updated 16th August 2018]
The original errata text was missing reference to CVE-2018-5390 fix. We have updated the errata text to correct this issue. No changes have been made to the packages.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimisation) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks. (CVE-2018-3620, CVE-2018-3646)
* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions past bounds check. The flaw relies on the presence of a precisely-defined instruction sequence in the privileged code and the fact that memory writes occur to an address which depends on the untrusted value. Such writes cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to influence speculative execution and/or read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3693)
* A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses. (CVE-2018-5390)
* kernel: kvm: vmx: host GDT limit corruption (CVE-2018-10901)
* kernel: Use-after-free in snd_pcm_info function in ALSA subsystem potentially leads to privilege escalation (CVE-2017-0861)
* kernel: Use-after-free in snd_seq_ioctl_create_port() (CVE-2017-15265)
* kernel: race condition in snd_seq_write() may lead to UAF or OOB-access (CVE-2018-7566)
* kernel: Race condition in sound system can lead to denial of service (CVE-2018-1000004)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting CVE-2018-3620 and CVE-2018-3646; Vladimir Kiriansky (MIT) and Carl Waldspurger (Carl Waldspurger Consulting) for reporting CVE-2018-3693; Juha-Matti Tilli (Aalto University, Department of Communications and Networking and Nokia Bell Labs) for reporting CVE-2018-5390; and Vegard Nossum (Oracle Corporation) for reporting CVE-2018-10901.
Bug Fix(es):
* The Least recently used (LRU) operations are batched by caching pages in per-cpu page vectors to prevent contention of the heavily used lru_lock spinlock. The page vectors can hold even the compound pages. Previously, the page vectors were cleared only if they were full. Subsequently, the amount of memory held in page vectors, which is not reclaimable, was sometimes too high. Consequently the page reclamation started the Out of Memory (OOM) killing processes. With this update, the underlying source code has been fixed to clear LRU page vectors each time when a compound page is added to them. As a result, OOM killing processes due to high amounts of memory held in page vectors no longer occur. (BZ#1575819)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 16th August 2018]\nThe original errata text was missing reference to CVE-2018-5390 fix. We have updated the errata text to correct this issue. No changes have been made to the packages.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimisation) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks. (CVE-2018-3620, CVE-2018-3646)\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions past bounds check. The flaw relies on the presence of a precisely-defined instruction sequence in the privileged code and the fact that memory writes occur to an address which depends on the untrusted value. Such writes cause an update into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to influence speculative execution and/or read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3693)\n\n* A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses. (CVE-2018-5390)\n\n* kernel: kvm: vmx: host GDT limit corruption (CVE-2018-10901)\n\n* kernel: Use-after-free in snd_pcm_info function in ALSA subsystem potentially leads to privilege escalation (CVE-2017-0861)\n\n* kernel: Use-after-free in snd_seq_ioctl_create_port() (CVE-2017-15265)\n\n* kernel: race condition in snd_seq_write() may lead to UAF or OOB-access (CVE-2018-7566)\n\n* kernel: Race condition in sound system can lead to denial of service (CVE-2018-1000004)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Intel OSSIRT (Intel.com) for reporting CVE-2018-3620 and CVE-2018-3646; Vladimir Kiriansky (MIT) and Carl Waldspurger (Carl Waldspurger Consulting) for reporting CVE-2018-3693; Juha-Matti Tilli (Aalto University, Department of Communications and Networking and Nokia Bell Labs) for reporting CVE-2018-5390; and Vegard Nossum (Oracle Corporation) for reporting CVE-2018-10901.\n\nBug Fix(es):\n\n* The Least recently used (LRU) operations are batched by caching pages in per-cpu page vectors to prevent contention of the heavily used lru_lock spinlock. The page vectors can hold even the compound pages. Previously, the page vectors were cleared only if they were full. Subsequently, the amount of memory held in page vectors, which is not reclaimable, was sometimes too high. Consequently the page reclamation started the Out of Memory (OOM) killing processes. With this update, the underlying source code has been fixed to clear LRU page vectors each time when a compound page is added to them. As a result, OOM killing processes due to high amounts of memory held in page vectors no longer occur. (BZ#1575819)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2390", "url": "https://access.redhat.com/errata/RHSA-2018:2390" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/L1TF", "url": "https://access.redhat.com/security/vulnerabilities/L1TF" }, { "category": "external", "summary": "1501878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501878" }, { "category": "external", "summary": "1535315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535315" }, { "category": "external", "summary": "1550142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550142" }, { "category": "external", "summary": "1563994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1563994" }, { "category": "external", "summary": "1581650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1581650" }, { "category": "external", "summary": "1585005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585005" }, { "category": "external", "summary": "1601704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1601704" }, { "category": "external", "summary": "1601849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1601849" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2390.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:41:26+00:00", "generator": { "date": "2024-11-05T20:41:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:2390", "initial_release_date": "2018-08-14T18:31:23+00:00", "revision_history": [ { "date": "2018-08-14T18:31:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-08-16T09:52:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:41:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.3.5.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.3.5.el6.x86_64", "product": { "name": "perf-0:2.6.32-754.3.5.el6.x86_64", "product_id": "perf-0:2.6.32-754.3.5.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.3.5.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.3.5.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-754.3.5.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.3.5.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.3.5.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.3.5.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.3.5.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.3.5.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.3.5.el6.x86_64", "product": { "name": "kernel-0:2.6.32-754.3.5.el6.x86_64", "product_id": "kernel-0:2.6.32-754.3.5.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.3.5.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.3.5.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.3.5.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-754.3.5.el6.x86_64", "product_id": "python-perf-0:2.6.32-754.3.5.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.3.5.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.3.5.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.3.5.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.3.5.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-754.3.5.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.3.5.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.3.5.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.3.5.el6.i686", "product": { "name": "perf-0:2.6.32-754.3.5.el6.i686", "product_id": "perf-0:2.6.32-754.3.5.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.3.5.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.3.5.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.i686", "product_id": "kernel-devel-0:2.6.32-754.3.5.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.3.5.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.3.5.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.i686", "product_id": "kernel-headers-0:2.6.32-754.3.5.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.3.5.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.3.5.el6.i686", "product": { "name": "kernel-0:2.6.32-754.3.5.el6.i686", "product_id": "kernel-0:2.6.32-754.3.5.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.3.5.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.3.5.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.i686", "product_id": "kernel-debug-0:2.6.32-754.3.5.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.3.5.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.3.5.el6.i686", "product": { "name": "python-perf-0:2.6.32-754.3.5.el6.i686", "product_id": "python-perf-0:2.6.32-754.3.5.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.3.5.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-754.3.5.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-754.3.5.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-754.3.5.el6.noarch", "product_id": "kernel-doc-0:2.6.32-754.3.5.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-754.3.5.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-754.3.5.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.3.5.el6.src", "product": { "name": "kernel-0:2.6.32-754.3.5.el6.src", "product_id": "kernel-0:2.6.32-754.3.5.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.3.5.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.3.5.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-754.3.5.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.3.5.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-754.3.5.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.3.5.el6.s390x", "product": { "name": "python-perf-0:2.6.32-754.3.5.el6.s390x", "product_id": "python-perf-0:2.6.32-754.3.5.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.3.5.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.3.5.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.3.5.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.3.5.el6.s390x", "product": { "name": "perf-0:2.6.32-754.3.5.el6.s390x", "product_id": "perf-0:2.6.32-754.3.5.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.3.5.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-754.3.5.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-754.3.5.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.3.5.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.s390x", "product_id": "kernel-devel-0:2.6.32-754.3.5.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.3.5.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.3.5.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.3.5.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.s390x", "product_id": "kernel-headers-0:2.6.32-754.3.5.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.3.5.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.3.5.el6.s390x", "product": { "name": "kernel-0:2.6.32-754.3.5.el6.s390x", "product_id": "kernel-0:2.6.32-754.3.5.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.3.5.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.3.5.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.s390x", "product_id": "kernel-debug-0:2.6.32-754.3.5.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.3.5.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.3.5.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-754.3.5.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.3.5.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.3.5.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-754.3.5.el6.ppc64", "product_id": "python-perf-0:2.6.32-754.3.5.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.3.5.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.3.5.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.3.5.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.3.5.el6.ppc64", "product": { "name": "perf-0:2.6.32-754.3.5.el6.ppc64", "product_id": "perf-0:2.6.32-754.3.5.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.3.5.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-754.3.5.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.3.5.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.3.5.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.3.5.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.3.5.el6.ppc64", "product": { "name": "kernel-0:2.6.32-754.3.5.el6.ppc64", "product_id": "kernel-0:2.6.32-754.3.5.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.3.5.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.3.5.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.src", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.3.5.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.3.5.el6.noarch", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.3.5.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.src", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.3.5.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.3.5.el6.noarch", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.3.5.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.src", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.3.5.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.3.5.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.3.5.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.3.5.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.3.5.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.3.5.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.src", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.3.5.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.3.5.el6.noarch", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.3.5.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.src", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.3.5.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.3.5.el6.noarch", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.3.5.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.src", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.3.5.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.3.5.el6.noarch", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.3.5.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.src", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.3.5.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.3.5.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.3.5.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-0861", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1563994" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the snd_pcm_info() function in the ALSA subsystem in the Linux kernel allows attackers to induce a kernel memory corruption and possibly crash or lock up a system. Due to the nature of the flaw, a privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free in snd_pcm_info function in ALSA subsystem potentially leads to privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-0861" }, { "category": "external", "summary": "RHBZ#1563994", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1563994" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-0861", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0861" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-0861", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-0861" } ], "release_date": "2017-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-14T18:31:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2390" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Use-after-free in snd_pcm_info function in ALSA subsystem potentially leads to privilege escalation" }, { "cve": "CVE-2017-15265", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-10-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1501878" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability was found when issuing an ioctl to a sound device. This could allow a user to exploit a race condition and create memory corruption or possibly privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free in snd_seq_ioctl_create_port()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat\nEnterprise Linux 5,6, 7, realtime and MRG-2.\n\nRed Hat Enterprise Linux 5 has transitioned to Production phase 3. \nDuring the Production 3 Phase, Critical impact Security Advisories (RHSAs) \nand selected Urgent Priority Bug Fix Advisories (RHBAs) may be released \nas they become available.\n\nThe official life cycle policy can be reviewed here:\n\nhttp://redhat.com/rhel/lifecycle\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15265" }, { "category": "external", "summary": "RHBZ#1501878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1501878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15265", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15265" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15265", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15265" } ], "release_date": "2017-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-14T18:31:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2390" }, { "category": "workaround", "details": "It is possible to prevent the affected code from being loaded by blacklisting the kernel module snd_seq. Instructions relating to how to blacklist a kernel module are shown here: https://access.redhat.com/solutions/41278 \n\nAlternatively a custom permission set can be created by udev, the correct permissions will depend on your use case. Please contact Red Hat customer support for creating a rule set that can minimize flaw exposure.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Use-after-free in snd_seq_ioctl_create_port()" }, { "acknowledgments": [ { "names": [ "Intel OSSIRT" ], "organization": "Intel.com" } ], "cve": "CVE-2018-3620", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585005" } ], "notes": [ { "category": "description", "text": "Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: hw: cpu: L1 terminal fault (L1TF)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3620" }, { "category": "external", "summary": "RHBZ#1585005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585005" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3620", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3620" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3620", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3620" }, { "category": "external", "summary": "https://access.redhat.com/articles/3562741", "url": "https://access.redhat.com/articles/3562741" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/L1TF", "url": "https://access.redhat.com/security/vulnerabilities/L1TF" }, { "category": "external", "summary": "https://foreshadowattack.eu/", "url": "https://foreshadowattack.eu/" }, { "category": "external", "summary": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault", "url": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault" }, { "category": "external", "summary": "https://www.redhat.com/en/blog/deeper-look-l1-terminal-fault-aka-foreshadow", "url": "https://www.redhat.com/en/blog/deeper-look-l1-terminal-fault-aka-foreshadow" }, { "category": "external", "summary": "https://www.redhat.com/en/blog/understanding-l1-terminal-fault-aka-foreshadow-what-you-need-know", "url": "https://www.redhat.com/en/blog/understanding-l1-terminal-fault-aka-foreshadow-what-you-need-know" } ], "release_date": "2018-08-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-14T18:31:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2390" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: hw: cpu: L1 terminal fault (L1TF)" }, { "acknowledgments": [ { "names": [ "Intel OSSIRT" ], "organization": "Intel.com" } ], "cve": "CVE-2018-3646", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585005" } ], "notes": [ { "category": "description", "text": "Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: hw: cpu: L1 terminal fault (L1TF)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3646" }, { "category": "external", "summary": "RHBZ#1585005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585005" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3646", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3646" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3646", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3646" }, { "category": "external", "summary": "https://access.redhat.com/articles/3562741", "url": "https://access.redhat.com/articles/3562741" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/L1TF", "url": "https://access.redhat.com/security/vulnerabilities/L1TF" }, { "category": "external", "summary": "https://foreshadowattack.eu/", "url": "https://foreshadowattack.eu/" }, { "category": "external", "summary": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault", "url": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault" }, { "category": "external", "summary": "https://www.redhat.com/en/blog/deeper-look-l1-terminal-fault-aka-foreshadow", "url": "https://www.redhat.com/en/blog/deeper-look-l1-terminal-fault-aka-foreshadow" }, { "category": "external", "summary": "https://www.redhat.com/en/blog/understanding-l1-terminal-fault-aka-foreshadow-what-you-need-know", "url": "https://www.redhat.com/en/blog/understanding-l1-terminal-fault-aka-foreshadow-what-you-need-know" } ], "release_date": "2018-08-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-14T18:31:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2390" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: hw: cpu: L1 terminal fault (L1TF)" }, { "acknowledgments": [ { "names": [ "Carl Waldspurger" ], "organization": "Carl Waldspurger Consulting" }, { "names": [ "Vladimir Kiriansky" ], "organization": "MIT" } ], "cve": "CVE-2018-3693", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1581650" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions past bounds check. The flaw relies on the presence of a precisely-defined instruction sequence in the privileged code and the fact that memory writes occur to an address which depends on the untrusted value. Such writes cause an update into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to influence speculative execution and/or read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: speculative bounds check bypass store", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3693" }, { "category": "external", "summary": "RHBZ#1581650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1581650" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3693", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3693" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3693", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3693" }, { "category": "external", "summary": "https://01.org/security/advisories/intel-oss-10002", "url": "https://01.org/security/advisories/intel-oss-10002" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3523601", "url": "https://access.redhat.com/solutions/3523601" }, { "category": "external", "summary": "https://people.csail.mit.edu/vlk/spectre11.pdf", "url": "https://people.csail.mit.edu/vlk/spectre11.pdf" }, { "category": "external", "summary": "https://software.intel.com/sites/default/files/managed/4e/a1/337879-analyzing-potential-bounds-Check-bypass-vulnerabilities.pdf", "url": "https://software.intel.com/sites/default/files/managed/4e/a1/337879-analyzing-potential-bounds-Check-bypass-vulnerabilities.pdf" } ], "release_date": "2018-07-10T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-14T18:31:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2390" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: speculative bounds check bypass store" }, { "acknowledgments": [ { "names": [ "Juha-Matti Tilli" ], "organization": "Aalto University - Department of Communications and Networking and Nokia Bell Labs" } ], "cve": "CVE-2018-5390", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2018-07-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1601704" } ], "notes": [ { "category": "description", "text": "A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/3553061\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64, and Red Hat Enterprise Linux 7 for Power 9. Future kernel updates for the respective releases will address this issue.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, but to a lesser degree. As such, the issue severity for RHEL5 is considered Moderate. This is not currently planned to be addressed in future updates of the product due to its life cycle and the issue severity. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5390" }, { "category": "external", "summary": "RHBZ#1601704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1601704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5390", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5390" }, { "category": "external", "summary": "https://access.redhat.com/articles/3553061", "url": "https://access.redhat.com/articles/3553061" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/962459", "url": "https://www.kb.cert.org/vuls/id/962459" }, { "category": "external", "summary": "https://www.spinics.net/lists/netdev/msg514742.html", "url": "https://www.spinics.net/lists/netdev/msg514742.html" } ], "release_date": "2018-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-14T18:31:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2390" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)" }, { "cve": "CVE-2018-7566", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2018-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1550142" } ], "notes": [ { "category": "description", "text": "ALSA sequencer core initializes the event pool on demand by invoking snd_seq_pool_init() when the first write happens and the pool is empty. A user can reset the pool size manually via ioctl concurrently, and this may lead to UAF or out-of-bound access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition in snd_seq_write() may lead to UAF or OOB-access", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-7566" }, { "category": "external", "summary": "RHBZ#1550142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550142" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-7566", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7566" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-7566", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-7566" } ], "release_date": "2018-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-14T18:31:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2390" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: race condition in snd_seq_write() may lead to UAF or OOB-access" }, { "acknowledgments": [ { "names": [ "Vegard Nossum" ], "organization": "Oracle Corporation" } ], "cve": "CVE-2018-10901", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "discovery_date": "2018-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1601849" } ], "notes": [ { "category": "description", "text": "A flaw was found in Linux kernel\u0027s KVM virtualization subsystem. The VMX code does not restore the GDT.LIMIT to the previous host value, but instead sets it to 64KB. With a corrupted GDT limit a host\u0027s userspace code has an ability to place malicious entries in the GDT, particularly to the per-cpu variables. An attacker can use this to escalate their privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kvm: vmx: host GDT limit corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10901" }, { "category": "external", "summary": "RHBZ#1601849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1601849" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10901", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10901" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10901", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10901" } ], "release_date": "2010-08-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-14T18:31:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2390" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: kvm: vmx: host GDT limit corruption" }, { "cve": "CVE-2018-1000004", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2018-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1535315" } ], "notes": [ { "category": "description", "text": "In the Linux kernel versions 4.12, 3.10, 2.6, and possibly earlier, a race condition vulnerability exists in the sound system allowing for a potential deadlock and memory corruption due to use-after-free condition and thus denial of service. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Race condition in sound system can lead to denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of Linux kernel package as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1000004" }, { "category": "external", "summary": "RHBZ#1535315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535315" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000004", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000004" } ], "release_date": "2018-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-14T18:31:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2390" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.3.5.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.3.5.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.3.5.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Race condition in sound system can lead to denial of service" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.